楼主: cmwei333
2110 4

【渗透测试,网络防御】 Penetration Testing : A Hands-On Introduction to Hacking [推广有奖]

贵宾

已卖:205125份资源

泰斗

1%

还不是VIP/贵宾

-

TA的文库  其他...

【历史+心理学+社会自然科学】

【数学+统计+计算机编程】

【金融+经济+商学+国际政治】

威望
6
论坛币
3606580 个
通用积分
1126.3201
学术水平
4327 点
热心指数
4650 点
信用等级
3957 点
经验
363248 点
帖子
9795
精华
9
在线时间
2842 小时
注册时间
2015-2-9
最后登录
2017-1-29

初级热心勋章 中级热心勋章 高级热心勋章 初级信用勋章 中级信用勋章 初级学术勋章 特级热心勋章 中级学术勋章 高级信用勋章 高级学术勋章 特级学术勋章 特级信用勋章

楼主
cmwei333 发表于 2016-12-19 19:19:16 |AI写论文

+2 论坛币
k人 参与回答

经管之家送您一份

应届毕业生专属福利!

求职就业群
赵安豆老师微信:zhaoandou666

经管之家联合CDA

送您一个全额奖学金名额~ !

感谢您参与论坛问题回答

经管之家送您两个论坛币!

+2 论坛币
Penetration Testing
A Hands-On Introduction to Hacking

by Georgia Weidman

cover.png

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:

Crack passwords and wireless network keys with brute-forcing and wordlists
Test web applications for vulnerabilities
Use the Metasploit Framework to launch exploits and write your own Metasploit modules
Automate social-engineering attacks
Bypass antivirus software
Turn access to one machine into total control of the enterprise in the post exploitation phase

You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Table of Contents

Foreword by Peter Van Eeckhoutte
Acknowledgements
Introduction
Penetration Testing Primer

Part 1: The Basics

Chapter 1: Setting Up Your Virtual Lab
Chapter 2: Using Kali Linux
Chapter 3: Programming
Chapter 4: Using the Metasploit Framework

Part 2: Assessments

Chapter 5: Information Gathering
Chapter 6: Finding Vulnerabilities
Chapter 7: Capturing Traffic

Part 3: Attacks

Chapter 8: Exploitation
Chapter 9: Password Attacks
Chapter 10: Client-Side Exploitation
Chapter 11: Social Engineering
Chapter 12: Bypassing Antivirus Applications
Chapter 13: Post Exploitation
Chapter 14: Web Application Testing
Chapter 15: Wireless Attacks

Part 4: Exploit Development

Chapter 16: A Stack-Based Buffer Overflow in Linux
Chapter 17: A Stack-Based Buffer Overflow in Windows
Chapter 18: Structured Exception Handler Overwrites
Chapter 19: Fuzzing, Porting Exploits, and Metasploit Modules

Part 5: Mobile Hacking

Chapter 20: Using the Smartphone Pentest Framework

Resources
Index

本帖隐藏的内容

原版 PDF:
Penetration Testing_A Hands-On Introduction to Hacking.pdf (11.74 MB, 需要: 18 个论坛币)

PDF 压缩包:
Penetration Testing_A Hands-On Introduction to Hacking.zip (10.28 MB, 需要: 18 个论坛币) 本附件包括:
  • Penetration Testing_A Hands-On Introduction to Hacking.pdf


二维码

扫码加我 拉你入群

请注明:姓名-公司-职位

以便审核进群资格,未注明则拒绝

关键词:introduction troduction TESTING ration ATION techniques weaknesses includes security experts

本帖被以下文库推荐

bbs.pinggu.org/forum.php?mod=collection&action=view&ctid=3257
bbs.pinggu.org/forum.php?mod=collection&action=view&ctid=3258
bbs.pinggu.org/forum.php?mod=collection&action=view&ctid=3259

沙发
phipe(真实交易用户) 发表于 2016-12-19 19:35:48
谢谢分享

藤椅
smartlife(真实交易用户) 在职认证  发表于 2016-12-19 20:46:56
kkkkkkkkkkkkkkkkk

板凳
acctoftony(真实交易用户) 发表于 2016-12-19 21:58:52
谢谢分享。

报纸
shanghai8384(真实交易用户) 发表于 2016-12-24 00:18:24
买买买

您需要登录后才可以回帖 登录 | 我要注册

本版微信群
加好友,备注jltj
拉您入交流群
GMT+8, 2026-1-1 15:04